MicrosoftLearning / SC-200T00A-Microsoft-Security-Operations-Analyst

MIT License
259 stars 202 forks source link

Resolves issue #284 Learning Path 4 - Lab 1 - Exercise 1 - Create queries for Microsoft Sentinel using Kusto Query Language (KQL) #286

Closed KenMAG closed 1 month ago

KenMAG commented 1 month ago

Replace issue name M00-LAB00:QUICK_DESCRIPTION, for example "M01-LAB01: My new issue" (or same name as linked Issue)

Related Issue

Link related Github Issue 🢂 Fixes #284 . (Include issue number after #)

Checklist

Mark completed with "x" between brackets, "[x]", or checking the box once the PR is created:

Changes proposed in this pull request: